TeamPass 2.1.27.36 allows Stored XSS by setting a crafted password for an item in a common available folder or sharing the item with an admin. (The crafted password is exploitable when viewing the change history of the item or tapping on the item.)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-26T11:06:33

Updated: 2024-08-05T01:24:48.118Z

Reserved: 2019-09-26T00:00:00

Link: CVE-2019-16904

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-26T12:15:11.533

Modified: 2019-09-27T13:15:10.460

Link: CVE-2019-16904

cve-icon Redhat

No data.